openldap2_5-contrib-2.5.18+31-150500.11.12.1<>,8ȉgMp9|]:ȢmhȒ;Do?9jVCkL(Ϛȩd(ױ<_H༈RyEj:{a*OzN֯D1k876DK-'E6[n EOyI5~N/lvjG_pb;8JkO@;XZn3R>Y#2W p kvB(|!5 3hՎ*0X:OO:HU|dU1SeT竔sF!K;+0VVV3!OqwҥF>A,?,d  / HTXdh  44 D4 4 |4  04 444 4\s(89:DFG4H4Ip4XY\ 4]4^bc Rd e f l u 4v!w)4x)4y*iz,H,X,\,b,Copenldap2_5-contrib2.5.18+31150500.11.12.1OpenLDAP Contrib ModulesVarious overlays found in contrib/: addpartial Intercepts ADD requests, applies changes to existing entries allop allowed Generates attributes indicating access rights autogroup cloak denyop lastbind writes last bind timestamp to entry noopsrch handles no-op search control nops pw-sha2 generates/validates SHA-2 password hashes pw-pbkdf2 generates/validates PBKDF2 password hashes smbk5pwd generates Samba3 password hashes (heimdal krb disabled) trace traces overlay invocationgMh03-ch2cSUSE Linux Enterprise 15SUSE LLC OLDAP-2.8https://www.suse.com/Productivity/Networking/LDAP/Servershttp://www.openldap.orglinuxx86_647'7H(')H' ''W:H'큤큤큤큤큤큤큤큤큤큤큤큤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.so.0.0.0addpartial.so.0.0.0allop.so.0.0.0allop.so.0.0.0allowed.so.0.0.0allowed.so.0.0.0autogroup.so.0.0.0autogroup.so.0.0.0cloak.so.0.0.0cloak.so.0.0.0denyop.so.0.0.0denyop.so.0.0.0lastbind.so.0.0.0lastbind.so.0.0.0noopsrch.so.0.0.0noopsrch.so.0.0.0nops.so.0.0.0nops.so.0.0.0pw-pbkdf2.so.0.0.0pw-pbkdf2.so.0.0.0pw-sha2.so.0.0.0pw-sha2.so.0.0.0smbk5pwd.so.0.0.0smbk5pwd.so.0.0.0trace.so.0.0.0trace.so.0.0.0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenldap2_5-2.5.18+31-150500.11.12.1.src.rpmlibtool(/usr/lib64/openldap/addpartial.la)libtool(/usr/lib64/openldap/allop.la)libtool(/usr/lib64/openldap/allowed.la)libtool(/usr/lib64/openldap/autogroup.la)libtool(/usr/lib64/openldap/cloak.la)libtool(/usr/lib64/openldap/denyop.la)libtool(/usr/lib64/openldap/lastbind.la)libtool(/usr/lib64/openldap/noopsrch.la)libtool(/usr/lib64/openldap/nops.la)libtool(/usr/lib64/openldap/pw-pbkdf2.la)libtool(/usr/lib64/openldap/pw-sha2.la)libtool(/usr/lib64/openldap/smbk5pwd.la)libtool(/usr/lib64/openldap/trace.la)openldap2_5-contribopenldap2_5-contrib(x86-64)@@@@@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)liblber-2.5.releng.so.0()(64bit)liblber-2.5.releng.so.0(OPENLDAP_2.5.releng)(64bit)libldap-2.5.releng.so.0()(64bit)libldap-2.5.releng.so.0(OPENLDAP_2.5.releng)(64bit)libpthread.so.0()(64bit)openldap2_5rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.5.18+31-150500.11.12.13.0.4-14.6.0-14.0-15.2-1openldap2-contrib4.14.3g+Z@ggfDwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.comwilliam.brown@suse.com- bsc#1232783 - Enable sasl passthrough authentication- bsc#1231335 - Update openldap2.conf for tmpfiles to create and manage /run/slapd - Update to upstream patch/stabilty fix version 2.5.18+31- bsc#1231335 - Update openldap2.conf for tmpfiles to create and manage /run/slapd - Update to upstream patch/stabilty fix version 2.5.18+31 * https://www.openldap.org/software/release/changes_lts.html- Add initial OpenLDAP2_5 version 2.5.17+50, see: * jsc#PED-7178 * jsc#PED-7240 - Apply SUSE Hardening Patches * Change malloc to use calloc to prevent memory reuse corruption * [PATCH] Use OpenSSL API to verify hosth03-ch2c 1733140472  !"#$%&'()*+,-./012342.5.18+31-150500.11.12.12.5.18+31-150500.11.12.1addpartial.laaddpartial.soaddpartial.so.0addpartial.so.0.0.0allop.laallop.soallop.so.0allop.so.0.0.0allowed.laallowed.soallowed.so.0allowed.so.0.0.0autogroup.laautogroup.soautogroup.so.0autogroup.so.0.0.0cloak.lacloak.socloak.so.0cloak.so.0.0.0denyop.ladenyop.sodenyop.so.0denyop.so.0.0.0lastbind.lalastbind.solastbind.so.0lastbind.so.0.0.0noopsrch.lanoopsrch.sonoopsrch.so.0noopsrch.so.0.0.0nops.lanops.sonops.so.0nops.so.0.0.0pw-pbkdf2.lapw-pbkdf2.sopw-pbkdf2.so.0pw-pbkdf2.so.0.0.0pw-sha2.lapw-sha2.sopw-sha2.so.0pw-sha2.so.0.0.0smbk5pwd.lasmbk5pwd.sosmbk5pwd.so.0smbk5pwd.so.0.0.0trace.latrace.sotrace.so.0trace.so.0.0.0/usr/lib64/openldap/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:36521/SUSE_SLE-15-SP5_Update/c168d2907e1356540cb561489c3e3b95-openldap2_5.SUSE_SLE-15-SP5_Updatedrpmxz5x86_64-suse-linux     libtool library fileELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=7829897a050c04b34c931e415c96495c57f2014c, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=0da14a4170d5925f008678014acf41a13da1b534, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=37d59c74de9658460dd54bf0c857b668930b9c21, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=ce1ef3a58d6a75251329a82c97a1bd95c625da1b, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=c561e5a2ea61bc5c3ea1f55afa3e9ab7027dfd1d, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=50b53599a7f76694e065ca50eaa082119f034ba9, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=f0fd1243fb14e407829e678097247f5e11a15fd5, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=2c0a7f7b707aa2d4fb4fcddbd207064ca14b54b3, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=4c7deea476e7a974a1fb8d09a2b4be3462a57c7f, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=9293dcdda9669db35b2c74406f8bd2475caae0e3, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=4440cf2e1daf5b07f4b9e9d28906e894020ffcd1, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=7f64e932e29ac3cd064f0b52e437d62734d14d3c, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=d7c1395a4584f95ebd0fafbb54f3ba4ac18cd79d, stripped"#*+1289?@FGNOVWbc   PR RRRR RPR R RRRR RR RPR RRRR RPR R RRRR RR RPR RRRRR RPR RRRR RPR RRRR RPRRR RR RPR RRRR RP RRRRRR RP R RRRRR RP R R RRRRR RRR RP R RRRR RJ ,+0Rutf-88af8722a9426eacef5daa3aceb21858047b7894842563e07a22bdf0cdabd9259?7zXZ !t/o]"k%)N4JQ7RO8triKDW #쯘8 }Bbmgq[WzN~-p<ә-N2hN إ7 TZWy_\V.:l%S* _47^<#sx03ǕSEIrD-{!INJd%3IyCˀJ\s&EeGIgV]:3F4NiSŔSh *r4{(}qy,agꥠE5elMZ偽MxsJxj"Y*IJ$""ILYS%1\+a&!N`y3OtdcqcHdyP#Cz8u{|DOWn+-ٳ?sC0▯dHQ5 HP/˟R&;Q\C@9*C4n'x:qK~%E9sا݊q.l{`J86n{hȧ ̴lHoM,&l/IZ9^W ށ\RƑo3Hq4`yfa;O猌+uQ l X\R ŢuA{*I?q!`pe2S=\`vB E珔:1HJ(o}nr: Z!ä%.dNX Є"\qQlYm䒟d蹅4+(JεbDR\=>;C'HC1%o.\s֋v7?ՊxQX{NP?/\"UYۢt1Q4⡹qP{9[A*KLFV+'` ao"l4 qH!j,uZ–ΐO}B%z@.<0#X0jgmˍqx<9Yl*s&I G y56iN2H faS.cgMGi]*RLs.yw!u ,X YZ